summaryrefslogtreecommitdiffstats
path: root/lib/libssl/src (follow)
Commit message (Expand)AuthorAgeFilesLines
* Skip printing another SSLv2-only command in s_client's usage text.sthen2012-07-121-0/+2
* Disable SSLv2 in OpenSSL. No objections from djm.sthen2012-07-112-2/+4
* cherrypick fix for CVE-2012-2110: libcrypto ASN.1 parsing heap overflowdjm2012-04-193-14/+61
* OpenSSL 1.0.0f: mergedjm2012-01-0537-166/+460
* OpenSSL 1.0.0f: import upstream sourcedjm2012-01-058-18/+115
* openssl-1.0.0e: resolve conflictsdjm2011-11-03150-1359/+2933
* import OpenSSL 1.0.0edjm2011-11-0368-609/+2325
* fix for CVE-2011-0014 "OCSP stapling vulnerability";djm2011-02-101-1/+7
* move CRYPTO_VIAC3_MAX out of cryptodev.h and into the onlyjsg2010-12-161-0/+2
* The VIA ciphers are added to an array of CRYPTO_ALGORITHM_MAX lengthjsg2010-12-161-2/+2
* Security fix for CVE-2010-4180 as mentioned in http://www.openssl.org/news/secadv_20101202.txt.jasper2010-12-152-0/+8
* - Apply security fix for CVE-2010-3864 (+commit 19998 which fixes the fix).jasper2010-11-171-18/+42
* Disable use of dladdr() on a.out arches, they do not provide it (yet); ok djm@miod2010-10-181-1/+1
* More OpenSSL fixes:djm2010-10-063-12/+14
* Retire Skipjackmikeb2010-10-062-2/+0
* fix -Wall due to API changedjm2010-10-011-3/+3
* add missing; yay for cvs!djm2010-10-013-0/+402
* resolve conflicts, fix local changesdjm2010-10-01990-126731/+39623
* import OpenSSL-1.0.0adjm2010-10-01414-6881/+51698
* Oracle has re-licensed sunrpc under a three-clause BSD license.millert2010-09-011-27/+29
* AES-NI engine support for OpenSSL.thib2010-07-0110-3/+1661
* VIA xcrypt for amd64, simpler version of a diff from deraadtjsg2010-06-291-6/+19
* When running in pic mode we don't have enough general registers for alljsg2010-05-031-1/+1
* The openssl command line tool treats the non-null terminated bufferderaadt2010-04-201-1/+1
* Security fix for CVE-2010-0740jasper2010-04-141-3/+4
* cherrypick patch from OpenSSL 0.9.8m:djm2010-03-044-8/+11
* add a fix from OpenSSL CVS for SA38200.jasper2010-01-311-10/+7
* plug a memory leak; found by parfait, ok djmderaadt2009-12-111-0/+2
* pull Ben Lauries blind prefix injection fix for CVE-2009-3555 frommarkus2009-11-104-5/+19
* s/Mhz/MHz/, MHz is a multiple of the SI unit hertz (whose symbol is Hz).sobrado2009-10-312-4/+4
* pull string for memcpy; ok hshoexer@martynas2009-08-071-1/+2
* resolve conflictsdjm2009-04-0649-175/+303
* import of OpenSSL 0.9.8kdjm2009-04-0641-128/+18137
* missing ssl_sock_init() call in init_client() (used bydjm2009-01-301-3/+10
* remove some gratuitous changes that do nothing other than inreasedjm2009-01-301-2/+1
* convert a strdup (into a purpose-allocated buffer) in libcrypto to adjm2009-01-121-2/+3
* resolve conflictsdjm2009-01-09284-4665/+6506
* import openssl-0.9.8jdjm2009-01-09175-3572/+18657
* update to openssl-0.9.8i; tested by several, especially krw@djm2009-01-0599-2812/+4426
* fix some cause of bad TEXTREL on i386 and amd64otto2008-09-195-14/+64
* use one call to arc4random_buf() instead of lots of arc4random()djm2008-09-101-8/+2
* Fix merge botch.kettenis2008-09-071-3/+0
* remove duplicate definition of OPENSSL_DSA_MAX_MODULUS_BITS spotteddjm2008-09-061-2/+0
* remerge local tweaks, update per-arch configuration headers, updatedjm2008-09-068-28/+30
* resolve conflictsdjm2008-09-06616-13932/+37412
* import of OpenSSL 0.9.8hdjm2008-09-06365-8821/+84788
* fix memory leak (in one case of unaligned buffers); from Markus Kvetterderaadt2008-02-261-2/+3
* Replace use of strcpy(3) and other pointer goo inmoritz2007-10-101-15/+12
* Fix off-by-one buffer overflow in SSL_get_shared_ciphers().moritz2007-09-271-11/+11
* Proper use of fseek/fseeko macros.tobias2007-09-101-1/+1